Security Analysis of Simpel Desa using Mobile Security Framework and ISO 27002:2013

نویسندگان

چکیده

The Personal Identification Number or KTP is prone to be stolen and used by unwanted parties, this also a possibility for the Simpel Desa, village administration application that contain use Number. This study aims detect information security vulnerabilities. analyze vulnerabilities in applications using MobSF ISO 27002:2013. penetration testing malware applications. In Desa analyzed two ways, namely static dynamic. 27002:2013 map findings of potential misuse so they get accurate analysis results. control domain 9 (access control) 10 (cryptography). results obtained found existence aspects cryptography permission access. dynamic Root Detection Debugger Check Bypass had not been implemented. Overall, based on has maximally recommendations given focus permissions access rights, user authentication, implementation security.

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Unifying ISO Security Standards Practices into a Single Security Framework

Compliance to standards is quite important for numerous reasons, including interoperability, conformity assessment etc. However, even though recent surveys indicate that international security standards do gain acceptance and that a continuously increasing number of organizations adopt them, still the majority do not know them or do not fully implement them. In this paper we facilitate the awar...

متن کامل

supply and demand security of energy in central asia and the caucasus

امنیت انرژی به معنی عرضه مداوم و پایدار همراه با قیمت های معقول در حامل های انرژی، که تهدیدات امنیتی، سیاسی، اقتصادی، محیط زیستی و روانی را کاهش دهد. امروزه نفت و گاز تنها، کالای تجاری نیست بلکه بعنوان ابزار سیاسی مورد استفاده قرار می گیرد.اختلاف میان روسیه و اکراین بر سر انرژی در ژانویه 2006، تهدیدی برای امنیت انرژی اروپا ایجاد کرد. در این تحقیق ما تلاش کردیم که نقش انرژی آسیای میانه و قفقاز ر...

15 صفحه اول

A framework for security analysis of mobile wireless networks

We present a framework for specification and security analysis of communication protocols for mobile wireless networks. This setting introduces new challenges which are not being addressed by classical protocol analysis techniques. The main complication stems from the fact that the actions of intermediate nodes and their connectivity can no longer be abstracted into a single unstructured advers...

متن کامل

A hierarchical framework model of mobile security

As wireless communications and mobile multimedia services are booming nowadays, systematic research of the overall aspects of mobile security is crucial. This paper presents a framework model for guiding the systematic investigation of mobile security. Based on the introduction of some background viewpoints of security targets from a novel perspective, the framework is described as a hierarchic...

متن کامل

IT Security Governance: A Framework based on ISO 38500

ISO 38500 is an international standard for IT governance. The guidelines of ISO 38500 can also be applied at the IT security functional level in order to guide the governance of IT security. This paper proposes the use of a strategic information security management (ISM) framework to implement guidelines of ISO 38500. This approach provides several strategic advantages to the organization by 1)...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: Intensif : jurnal ilmiah penelitian teknologi dan penerapan sistem informasi

سال: 2023

ISSN: ['2549-6824']

DOI: https://doi.org/10.29407/intensif.v7i1.18742